7KING77's starred repositories

Awesome-Hacking-Resources

A collection of hacking / penetration testing resources to make you better!

License:GPL-3.0Stargazers:15034Issues:0Issues:0

wifi-cracking

Crack WPA/WPA2 Wi-Fi Routers with Airodump-ng and Aircrack-ng/Hashcat

License:MITStargazers:11275Issues:0Issues:0

bettercap

The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.

Language:GoLicense:NOASSERTIONStargazers:16055Issues:0Issues:0

h4cker

This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), artificial intelligence security, vulnerability research, exploit development, reverse engineering, and more.

Language:Jupyter NotebookLicense:MITStargazers:17735Issues:0Issues:0

awesome-hacking

A curated list of awesome Hacking tutorials, tools and resources

License:MITStargazers:12599Issues:0Issues:0
License:MITStargazers:12791Issues:0Issues:0

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

Language:CLicense:GPL-3.0Stargazers:9176Issues:0Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

Language:PHPLicense:GPL-3.0Stargazers:9818Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:8568Issues:0Issues:0

dirsearch

Web path scanner

Language:PythonStargazers:11670Issues:0Issues:0

EQGRP

Decrypted content of eqgrp-auction-file.tar.xz

Language:PerlStargazers:4086Issues:0Issues:0

Red-Teaming-Toolkit

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

License:GPL-3.0Stargazers:8857Issues:0Issues:0

Sn1per

Attack Surface Management Platform

Language:ShellLicense:NOASSERTIONStargazers:7832Issues:0Issues:0

awesome-sec-talks

A collected list of awesome security talks

Stargazers:3978Issues:0Issues:0

awesome-web-hacking

A list of web application security

License:MITStargazers:5648Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

Language:PowerShellLicense:MITStargazers:5730Issues:0Issues:0

arachni

Web Application Security Scanner Framework

Language:RubyLicense:NOASSERTIONStargazers:3721Issues:0Issues:0

WiFi-Pumpkin-deprecated

DEPRECATED, wifipumpkin3 -> https://github.com/P0cL4bs/wifipumpkin3

Language:PythonStargazers:3077Issues:0Issues:0

Infosec_Reference

An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.

Language:CSSLicense:MITStargazers:5486Issues:0Issues:0

IPAPatch

Patch iOS Apps, The Easy Way, Without Jailbreak.

Language:Objective-CLicense:MITStargazers:4671Issues:0Issues:0

wpscan

WPScan WordPress security scanner. Written for security professionals and blog maintainers to test the security of their WordPress websites. Contact us via contact@wpscan.com

Language:RubyLicense:NOASSERTIONStargazers:8417Issues:0Issues:0

fsociety

fsociety Hacking Tools Pack – A Penetration Testing Framework

Language:PythonLicense:MITStargazers:10344Issues:0Issues:0

awesome-ethical-hacking-resources

😎 🔗 Awesome list about all kinds of resources for learning Ethical Hacking and Penetration Testing.

License:MITStargazers:2389Issues:0Issues:0

WhatWeb

Next generation web scanner

Language:RubyLicense:GPL-2.0Stargazers:5367Issues:0Issues:0

hacker-roadmap

A collection of hacking tools, resources and references to practice ethical hacking.

License:MITStargazers:13010Issues:0Issues:0